rsa_pk1.c revision 296465
1/* crypto/rsa/rsa_pk1.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include "constant_time_locl.h"
60
61#include <stdio.h>
62#include "cryptlib.h"
63#include <openssl/bn.h>
64#include <openssl/rsa.h>
65#include <openssl/rand.h>
66
67int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen,
68                                 const unsigned char *from, int flen)
69{
70    int j;
71    unsigned char *p;
72
73    if (flen > (tlen - RSA_PKCS1_PADDING_SIZE)) {
74        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_1,
75               RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
76        return (0);
77    }
78
79    p = (unsigned char *)to;
80
81    *(p++) = 0;
82    *(p++) = 1;                 /* Private Key BT (Block Type) */
83
84    /* pad out with 0xff data */
85    j = tlen - 3 - flen;
86    memset(p, 0xff, j);
87    p += j;
88    *(p++) = '\0';
89    memcpy(p, from, (unsigned int)flen);
90    return (1);
91}
92
93int RSA_padding_check_PKCS1_type_1(unsigned char *to, int tlen,
94                                   const unsigned char *from, int flen,
95                                   int num)
96{
97    int i, j;
98    const unsigned char *p;
99
100    p = from;
101    if ((num != (flen + 1)) || (*(p++) != 01)) {
102        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
103               RSA_R_BLOCK_TYPE_IS_NOT_01);
104        return (-1);
105    }
106
107    /* scan over padding data */
108    j = flen - 1;               /* one for type. */
109    for (i = 0; i < j; i++) {
110        if (*p != 0xff) {       /* should decrypt to 0xff */
111            if (*p == 0) {
112                p++;
113                break;
114            } else {
115                RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
116                       RSA_R_BAD_FIXED_HEADER_DECRYPT);
117                return (-1);
118            }
119        }
120        p++;
121    }
122
123    if (i == j) {
124        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
125               RSA_R_NULL_BEFORE_BLOCK_MISSING);
126        return (-1);
127    }
128
129    if (i < 8) {
130        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1,
131               RSA_R_BAD_PAD_BYTE_COUNT);
132        return (-1);
133    }
134    i++;                        /* Skip over the '\0' */
135    j -= i;
136    if (j > tlen) {
137        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_1, RSA_R_DATA_TOO_LARGE);
138        return (-1);
139    }
140    memcpy(to, p, (unsigned int)j);
141
142    return (j);
143}
144
145int RSA_padding_add_PKCS1_type_2(unsigned char *to, int tlen,
146                                 const unsigned char *from, int flen)
147{
148    int i, j;
149    unsigned char *p;
150
151    if (flen > (tlen - 11)) {
152        RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_TYPE_2,
153               RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
154        return (0);
155    }
156
157    p = (unsigned char *)to;
158
159    *(p++) = 0;
160    *(p++) = 2;                 /* Public Key BT (Block Type) */
161
162    /* pad out with non-zero random data */
163    j = tlen - 3 - flen;
164
165    if (RAND_bytes(p, j) <= 0)
166        return (0);
167    for (i = 0; i < j; i++) {
168        if (*p == '\0')
169            do {
170                if (RAND_bytes(p, 1) <= 0)
171                    return (0);
172            } while (*p == '\0');
173        p++;
174    }
175
176    *(p++) = '\0';
177
178    memcpy(p, from, (unsigned int)flen);
179    return (1);
180}
181
182int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen,
183                                   const unsigned char *from, int flen,
184                                   int num)
185{
186    int i;
187    /* |em| is the encoded message, zero-padded to exactly |num| bytes */
188    unsigned char *em = NULL;
189    unsigned int good, found_zero_byte;
190    int zero_index = 0, msg_index, mlen = -1;
191
192    if (tlen < 0 || flen < 0)
193        return -1;
194
195    /*
196     * PKCS#1 v1.5 decryption. See "PKCS #1 v2.2: RSA Cryptography Standard",
197     * section 7.2.2.
198     */
199
200    if (flen > num)
201        goto err;
202
203    if (num < 11)
204        goto err;
205
206    em = OPENSSL_malloc(num);
207    if (em == NULL) {
208        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2, ERR_R_MALLOC_FAILURE);
209        return -1;
210    }
211    memset(em, 0, num);
212    /*
213     * Always do this zero-padding copy (even when num == flen) to avoid
214     * leaking that information. The copy still leaks some side-channel
215     * information, but it's impossible to have a fixed  memory access
216     * pattern since we can't read out of the bounds of |from|.
217     *
218     * TODO(emilia): Consider porting BN_bn2bin_padded from BoringSSL.
219     */
220    memcpy(em + num - flen, from, flen);
221
222    good = constant_time_is_zero(em[0]);
223    good &= constant_time_eq(em[1], 2);
224
225    found_zero_byte = 0;
226    for (i = 2; i < num; i++) {
227        unsigned int equals0 = constant_time_is_zero(em[i]);
228        zero_index =
229            constant_time_select_int(~found_zero_byte & equals0, i,
230                                     zero_index);
231        found_zero_byte |= equals0;
232    }
233
234    /*
235     * PS must be at least 8 bytes long, and it starts two bytes into |em|.
236     * If we never found a 0-byte, then |zero_index| is 0 and the check
237     * also fails.
238     */
239    good &= constant_time_ge((unsigned int)(zero_index), 2 + 8);
240
241    /*
242     * Skip the zero byte. This is incorrect if we never found a zero-byte
243     * but in this case we also do not copy the message out.
244     */
245    msg_index = zero_index + 1;
246    mlen = num - msg_index;
247
248    /*
249     * For good measure, do this check in constant time as well; it could
250     * leak something if |tlen| was assuming valid padding.
251     */
252    good &= constant_time_ge((unsigned int)(tlen), (unsigned int)(mlen));
253
254    /*
255     * We can't continue in constant-time because we need to copy the result
256     * and we cannot fake its length. This unavoidably leaks timing
257     * information at the API boundary.
258     * TODO(emilia): this could be addressed at the call site,
259     * see BoringSSL commit 0aa0767340baf925bda4804882aab0cb974b2d26.
260     */
261    if (!good) {
262        mlen = -1;
263        goto err;
264    }
265
266    memcpy(to, em + msg_index, mlen);
267
268 err:
269    if (em != NULL)
270        OPENSSL_free(em);
271    if (mlen == -1)
272        RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2,
273               RSA_R_PKCS_DECODING_ERROR);
274    return mlen;
275}
276